Pub Date : 2013-07-29DOI: 10.5220/0004524205060511
J. D. Groot, B. Škorić, N. Vreede, J. Linnartz
A helper data scheme (HDS) is a cryptographic primitive that extracts a high-entropy noise-free secret string from noisy data, such as biometrics. A well-known problem is to ensure that the storage of a user-specific helper data string in a database does not reveal any information about the secret. Although Zero Leakage Systems (ZSL) have been proposed, an attacker with a priori knowledge about the enrolled user can still exploit the helper data. In this paper we introduce diagnostic category leakage (DCL), which quantifies what an attacker can infer from helper data about, for instance, a particular medical indication of the enrolled user, her gender, etc. The DCL often is non-zero. Though small per dimension, it can be problematic in high-dimensional biometric authentication systems. Furthermore, partial a priori knowledge on of medical diagnosis of the prover can leak about the secret.
{"title":"Diagnostic category leakage in helper data schemes for biometric authentication","authors":"J. D. Groot, B. Škorić, N. Vreede, J. Linnartz","doi":"10.5220/0004524205060511","DOIUrl":"https://doi.org/10.5220/0004524205060511","url":null,"abstract":"A helper data scheme (HDS) is a cryptographic primitive that extracts a high-entropy noise-free secret string from noisy data, such as biometrics. A well-known problem is to ensure that the storage of a user-specific helper data string in a database does not reveal any information about the secret. Although Zero Leakage Systems (ZSL) have been proposed, an attacker with a priori knowledge about the enrolled user can still exploit the helper data. In this paper we introduce diagnostic category leakage (DCL), which quantifies what an attacker can infer from helper data about, for instance, a particular medical indication of the enrolled user, her gender, etc. The DCL often is non-zero. Though small per dimension, it can be problematic in high-dimensional biometric authentication systems. Furthermore, partial a priori knowledge on of medical diagnosis of the prover can leak about the secret.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"7 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129743400","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2013-07-29DOI: 10.5220/0004533204190426
Bernd Zwattendorfer, Daniel Slamanig
The STORK framework — enabling secure eID federation across European countries — will be the dominant identification and authentication framework across Europe in the future. While still in its start up phase, adoption of the STORK framework is continuously increasing and high loads can be expected, since, theoretically, the entire population of the European Union will be able to run authentications through this framework. This can easily lead to scalability issues, especially for the proxy-based (PEPS) approach in STORK, which relies on a central gateway being responsible for managing and handling citizen authentications. In order to mitigate the associated scalability issues, the PEPS approach could be moved into the public cloud. However, a move of a trusted service into the public cloud brings up new obstacles, especially with respect to citizens' privacy. In this paper we propose an approach how this move could be successfully realized by still preserving citizens' privacy and keeping existing national eID infrastructures untouched. We present the approach in detail and evaluate its capability with respect to citizens' privacy protection as well as its practicability. We conclude, that the proposed approach is a viable way of realizing an efficient and scalable Pan-European citizen identification and authentication framework.
{"title":"Privacy-preserving realization of the STORK framework in the public cloud","authors":"Bernd Zwattendorfer, Daniel Slamanig","doi":"10.5220/0004533204190426","DOIUrl":"https://doi.org/10.5220/0004533204190426","url":null,"abstract":"The STORK framework — enabling secure eID federation across European countries — will be the dominant identification and authentication framework across Europe in the future. While still in its start up phase, adoption of the STORK framework is continuously increasing and high loads can be expected, since, theoretically, the entire population of the European Union will be able to run authentications through this framework. This can easily lead to scalability issues, especially for the proxy-based (PEPS) approach in STORK, which relies on a central gateway being responsible for managing and handling citizen authentications. In order to mitigate the associated scalability issues, the PEPS approach could be moved into the public cloud. However, a move of a trusted service into the public cloud brings up new obstacles, especially with respect to citizens' privacy. In this paper we propose an approach how this move could be successfully realized by still preserving citizens' privacy and keeping existing national eID infrastructures untouched. We present the approach in detail and evaluate its capability with respect to citizens' privacy protection as well as its practicability. We conclude, that the proposed approach is a viable way of realizing an efficient and scalable Pan-European citizen identification and authentication framework.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124297847","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2013-07-29DOI: 10.5220/0004509303390346
G. Ohtake, Y. Hironaka, K. Kai, Yosuke Endo, Goichiro Hanaoka, Hajime Watanabe, Shota Yamada, Kohei Kasamatsu, Takashi Yamakawa, H. Imai
Many kinds of ciphertext-policy attribute-based encryption (CP-ABE) schemes have been proposed. In CP-ABE, the set of user attributes is associated with his/her secret key whereas a policy is associated with a ciphertext so that only users whose attributes satisfy the policy can decrypt the ciphertext. CP-ABE may be applied to a variety of services such as access control for file sharing systems and content distribution services. However, CP-ABE costs more for encryption and decryption in comparison with conventional public key encryption schemes since it can handle more flexible policies. In particular, wildcards, which mean that certain attributes are not relevant to the ciphertext policy, are not essential for a certain service. In this paper, we construct a partially wildcarded CP-ABE scheme with a lower decryption cost. In our scheme, the user's attributes are separated into those requiring wildcards and those not requiring wildcards. Our scheme hence embodies a CP-ABE scheme with a wildcard functionality and an efficient CP-ABE scheme without wildcard functionality. We compare our scheme with the conventional CP-ABE schemes and describe a content distribution service as an application of our scheme.
{"title":"Partially wildcarded attribute-based encryption and its efficient construction","authors":"G. Ohtake, Y. Hironaka, K. Kai, Yosuke Endo, Goichiro Hanaoka, Hajime Watanabe, Shota Yamada, Kohei Kasamatsu, Takashi Yamakawa, H. Imai","doi":"10.5220/0004509303390346","DOIUrl":"https://doi.org/10.5220/0004509303390346","url":null,"abstract":"Many kinds of ciphertext-policy attribute-based encryption (CP-ABE) schemes have been proposed. In CP-ABE, the set of user attributes is associated with his/her secret key whereas a policy is associated with a ciphertext so that only users whose attributes satisfy the policy can decrypt the ciphertext. CP-ABE may be applied to a variety of services such as access control for file sharing systems and content distribution services. However, CP-ABE costs more for encryption and decryption in comparison with conventional public key encryption schemes since it can handle more flexible policies. In particular, wildcards, which mean that certain attributes are not relevant to the ciphertext policy, are not essential for a certain service. In this paper, we construct a partially wildcarded CP-ABE scheme with a lower decryption cost. In our scheme, the user's attributes are separated into those requiring wildcards and those not requiring wildcards. Our scheme hence embodies a CP-ABE scheme with a wildcard functionality and an efficient CP-ABE scheme without wildcard functionality. We compare our scheme with the conventional CP-ABE schemes and describe a content distribution service as an application of our scheme.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"40 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121419148","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2013-07-29DOI: 10.5220/0004612206030608
Elisa Costante, Sokratis Vavilis, S. Etalle, J. D. Hartog, M. Petkovic, Nicola Zannone
The disclosure of sensitive data to unauthorized entities is a critical issue for organizations. Timely detection of data leakage is crucial to reduce possible damages. Therefore, breaches should be detected as early as possible, e.g., when data are leaving the database. In this paper, we focus on data leakage detection by monitoring database activities. We present a framework that automatically learns normal user behavior, in terms of database activities, and detects anomalies as deviation from such behavior. In addition, our approach explicitly indicates the root cause of an anomaly. Finally, the framework assesses the severity of data leakages based on the sensitivity of the disclosed data.
{"title":"Database anomalous activities detection and quantification","authors":"Elisa Costante, Sokratis Vavilis, S. Etalle, J. D. Hartog, M. Petkovic, Nicola Zannone","doi":"10.5220/0004612206030608","DOIUrl":"https://doi.org/10.5220/0004612206030608","url":null,"abstract":"The disclosure of sensitive data to unauthorized entities is a critical issue for organizations. Timely detection of data leakage is crucial to reduce possible damages. Therefore, breaches should be detected as early as possible, e.g., when data are leaving the database. In this paper, we focus on data leakage detection by monitoring database activities. We present a framework that automatically learns normal user behavior, in terms of database activities, and detects anomalies as deviation from such behavior. In addition, our approach explicitly indicates the root cause of an anomaly. Finally, the framework assesses the severity of data leakages based on the sensitivity of the disclosed data.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124251008","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2013-07-29DOI: 10.5220/0004521704940499
D. Haar, S. V. Solms
With the growth of biometric system complexity and the resources required for these systems, newer biometric systems are increasingly becoming more distributed to deal with accessibility and computation demand. These telebiometric systems introduce additional problems, which are outside of the scope of traditional biometric standards. Best practices have been published that address problems in these distributed systems, by outlining service-based approaches that provision typical biometric operations through the use of telecommunication standards, such as SOAP. In this paper, 2 families of best practices for telebiometric-based systems (the ITU-T X.1080 family of recommendations and the BIAS family of standards) are reviewed and assessed according to their current deployment potential within an online context. Recommendations are then presented and a verdict is given that shows current best practice provides adequate guidance for the building of large-scale telebiometric systems that utilise web-based biometric services.
{"title":"Are biometric web services a reality? A best practice analysis for telebiometric deployment in open networks","authors":"D. Haar, S. V. Solms","doi":"10.5220/0004521704940499","DOIUrl":"https://doi.org/10.5220/0004521704940499","url":null,"abstract":"With the growth of biometric system complexity and the resources required for these systems, newer biometric systems are increasingly becoming more distributed to deal with accessibility and computation demand. These telebiometric systems introduce additional problems, which are outside of the scope of traditional biometric standards. Best practices have been published that address problems in these distributed systems, by outlining service-based approaches that provision typical biometric operations through the use of telecommunication standards, such as SOAP. In this paper, 2 families of best practices for telebiometric-based systems (the ITU-T X.1080 family of recommendations and the BIAS family of standards) are reviewed and assessed according to their current deployment potential within an online context. Recommendations are then presented and a verdict is given that shows current best practice provides adequate guidance for the building of large-scale telebiometric systems that utilise web-based biometric services.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"58 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115660927","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2013-07-29DOI: 10.5220/0004496300150026
Christian H. Hanser, Daniel Slamanig
When outsourcing large sets of data to the cloud, it is desirable for clients to efficiently check, whether all outsourced data is still retrievable at any later point in time without requiring to download all of it. Provable data possession (PDP)/proofs of retrievability (PoR), for which various constructions exist, are concepts to solve this issue. Interestingly, by now, no PDP/PoR scheme leading to an efficient construction supporting both private and public verifiability simultaneously is known. In particular, this means that up to now all PDP/PoR schemes either allow public or private verifiability exclusively, since different setup procedures and metadata sets are required. However, supporting both variants simultaneously seems interesting, as publicly verifiable schemes are far less efficient than privately verifiable ones. In this paper, we propose the first simultaneous privately and publicly verifiable (robust) PDP protocol, which allows the data owner to use the more efficient private verification and anyone else to run the public verification algorithm. Our construction, which is based on elliptic curves, achieves this, as it uses the same setup procedure and the same metadata set for private and public verifiability. We provide a rigorous security analysis and prove our construction secure in the random oracle model under the assumption that the elliptic curve discrete logarithm problem is intractable. We give detailed comparisons with the most efficient existing approaches for either private or public verifiability with our proposed scheme in terms of storage and communication overhead, as well as computational effort for the client and the server. Our analysis shows that for choices of parameters, which are relevant for practical applications, our construction outperforms all existing privately and publicly verifiable schemes significantly. This means, that even when our construction is used for either private or public verifiability alone, it still outperforms the most efficient constructions known, which is particularly appealing in the public verifiability setting.
{"title":"Efficient simultaneous privately and publicly verifiable robust provable data possession from elliptic curves","authors":"Christian H. Hanser, Daniel Slamanig","doi":"10.5220/0004496300150026","DOIUrl":"https://doi.org/10.5220/0004496300150026","url":null,"abstract":"When outsourcing large sets of data to the cloud, it is desirable for clients to efficiently check, whether all outsourced data is still retrievable at any later point in time without requiring to download all of it. Provable data possession (PDP)/proofs of retrievability (PoR), for which various constructions exist, are concepts to solve this issue. Interestingly, by now, no PDP/PoR scheme leading to an efficient construction supporting both private and public verifiability simultaneously is known. In particular, this means that up to now all PDP/PoR schemes either allow public or private verifiability exclusively, since different setup procedures and metadata sets are required. However, supporting both variants simultaneously seems interesting, as publicly verifiable schemes are far less efficient than privately verifiable ones. In this paper, we propose the first simultaneous privately and publicly verifiable (robust) PDP protocol, which allows the data owner to use the more efficient private verification and anyone else to run the public verification algorithm. Our construction, which is based on elliptic curves, achieves this, as it uses the same setup procedure and the same metadata set for private and public verifiability. We provide a rigorous security analysis and prove our construction secure in the random oracle model under the assumption that the elliptic curve discrete logarithm problem is intractable. We give detailed comparisons with the most efficient existing approaches for either private or public verifiability with our proposed scheme in terms of storage and communication overhead, as well as computational effort for the client and the server. Our analysis shows that for choices of parameters, which are relevant for practical applications, our construction outperforms all existing privately and publicly verifiable schemes significantly. This means, that even when our construction is used for either private or public verifiability alone, it still outperforms the most efficient constructions known, which is particularly appealing in the public verifiability setting.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122839590","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2013-07-29DOI: 10.5220/0004526501830194
Simone Bongiovanni, G. Scotti, A. Trifiletti
Delay-based Dual-rail Pre-charge Logic (DDPL) has been introduced for counteracting power analysis attacks. Basically DDPL allows to achieve a constant power consumption for each data transition even in presence of capacitive load mismatches, thanks to an asynchronous two-phases evaluation. Unlikely other secure logic styles, in DDPL the clock frequency does not fix the security level since it depends on the value of the delay Δ between the complementary signals, which can be designed to be lower than 1ns using current CMOS technologies. However no works exist in which the DPA-resistance of DDPL is tested in presence of early evaluation, due to the different arrival times of the signals. The aim of this work is to provide and validate through transistor level simulations a theoretical model of the variations of the delay Δ during the evaluation phase for each possible data configuration in order to assess the effect of the early evaluation in DDPL, and to design early evaluation free DDPL gates. Moreover a case study crypto-core implemented both with basic and optimized DDPL gates has been designed in which a Correlation Frequency Power Analysis (CFPA) attack is mounted so to detect any leakage on simulated current traces.
{"title":"Security evaluation and optimization of the delay-based dual-rail pre-charge logic in presence of early evaluation of data","authors":"Simone Bongiovanni, G. Scotti, A. Trifiletti","doi":"10.5220/0004526501830194","DOIUrl":"https://doi.org/10.5220/0004526501830194","url":null,"abstract":"Delay-based Dual-rail Pre-charge Logic (DDPL) has been introduced for counteracting power analysis attacks. Basically DDPL allows to achieve a constant power consumption for each data transition even in presence of capacitive load mismatches, thanks to an asynchronous two-phases evaluation. Unlikely other secure logic styles, in DDPL the clock frequency does not fix the security level since it depends on the value of the delay Δ between the complementary signals, which can be designed to be lower than 1ns using current CMOS technologies. However no works exist in which the DPA-resistance of DDPL is tested in presence of early evaluation, due to the different arrival times of the signals. The aim of this work is to provide and validate through transistor level simulations a theoretical model of the variations of the delay Δ during the evaluation phase for each possible data configuration in order to assess the effect of the early evaluation in DDPL, and to design early evaluation free DDPL gates. Moreover a case study crypto-core implemented both with basic and optimized DDPL gates has been designed in which a Correlation Frequency Power Analysis (CFPA) attack is mounted so to detect any leakage on simulated current traces.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"34 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129443327","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2013-07-29DOI: 10.5220/0004604005740579
G. Stergiopoulos, Miltiadis Kandias, D. Gritzalis
In this paper, we approach encryption through the properties of complex logarithm and the complex plane. We introduce a mathematical concept to be used in cryptography. As an example, we propose a new crypto-system, by mixing known robust techniques such as chain-block encryption and AES-like structures together with complex exponentiation to provide robust encryption of plaintext messages. The proposed method implements encryption by transforming complex numbers into position vectors in a two-dimensional Cartesian coordinate system called the complex plane and utilizes the properties of the complex logarithm together with well-defined techniques from global standards (such as AES), in order to ensure robustness against cryptanalysis. This is made possible without implementing any computational costly algorithm. This has two important consequences: First, it may open up viable solutions to known limitations in cryptography such as relatively complex key schedules (i.e. in Feistel ciphers) and the need for relatively large keys used in encryption methods (bit-wise). Second, it proposes a new mathematical concept that can be used in future cryptosystems. An example of this is the preliminary cryptosystem found in this paper. We present its algorithm and show that it can be implemented using fast mechanisms for encryption and decryption.
{"title":"Approaching encryption through complex number logarithms","authors":"G. Stergiopoulos, Miltiadis Kandias, D. Gritzalis","doi":"10.5220/0004604005740579","DOIUrl":"https://doi.org/10.5220/0004604005740579","url":null,"abstract":"In this paper, we approach encryption through the properties of complex logarithm and the complex plane. We introduce a mathematical concept to be used in cryptography. As an example, we propose a new crypto-system, by mixing known robust techniques such as chain-block encryption and AES-like structures together with complex exponentiation to provide robust encryption of plaintext messages. The proposed method implements encryption by transforming complex numbers into position vectors in a two-dimensional Cartesian coordinate system called the complex plane and utilizes the properties of the complex logarithm together with well-defined techniques from global standards (such as AES), in order to ensure robustness against cryptanalysis. This is made possible without implementing any computational costly algorithm. This has two important consequences: First, it may open up viable solutions to known limitations in cryptography such as relatively complex key schedules (i.e. in Feistel ciphers) and the need for relatively large keys used in encryption methods (bit-wise). Second, it proposes a new mathematical concept that can be used in future cryptosystems. An example of this is the preliminary cryptosystem found in this paper. We present its algorithm and show that it can be implemented using fast mechanisms for encryption and decryption.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"75 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129028253","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2013-07-29DOI: 10.5220/0004498802670274
J. Hajny, L. Malina, Zdenek Martinasek, V. Zeman
The paper deals with the cryptographic design and experimental implementation of a scheme for (but not limited to) vehicular ad-hoc networks (VANETs). In contrast to existing solutions, our scheme does not need any complex infrastructure (like costly road-side units or special on-board devices) and is based just on users' smart-phones and Internet connection. We call this simplified concept SVANETs (Simple Vehicular Ad-Hoc Networks). In addition, our cryptographic scheme supports drivers' privacy by employing advanced cryptographic constructions like S-protocols and proof of knowledge protocols. Our scheme is computationally efficient and practically implementable on current hardware. To prove the efficiency and practical implementability, we provide the first implementation results, which were obtained from our experimental implementation on the Android platform.
{"title":"Privacy-preserving SVANETs: Privacy-preserving simple vehicular ad-hoc networks","authors":"J. Hajny, L. Malina, Zdenek Martinasek, V. Zeman","doi":"10.5220/0004498802670274","DOIUrl":"https://doi.org/10.5220/0004498802670274","url":null,"abstract":"The paper deals with the cryptographic design and experimental implementation of a scheme for (but not limited to) vehicular ad-hoc networks (VANETs). In contrast to existing solutions, our scheme does not need any complex infrastructure (like costly road-side units or special on-board devices) and is based just on users' smart-phones and Internet connection. We call this simplified concept SVANETs (Simple Vehicular Ad-Hoc Networks). In addition, our cryptographic scheme supports drivers' privacy by employing advanced cryptographic constructions like S-protocols and proof of knowledge protocols. Our scheme is computationally efficient and practically implementable on current hardware. To prove the efficiency and practical implementability, we provide the first implementation results, which were obtained from our experimental implementation on the Android platform.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"11 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116992035","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2013-07-29DOI: 10.5220/0004529803950402
Maider Huarte, I. Goirizelaia, J. Unzilla, J. Matías, J. J. Igarza
This paper introduces a new Internet voting (i-voting) system based on an analysis of the related literature, oriented to democratic election principles (universality, equality, freedom and secrecy). The foundations compiled from that analysis include both technical and social aspects because achieving voter confidence is as important as creating “perfectly secure” systems when talking about democracy. The issues especially addressed in the new system are: full audit-capability, secure individual verification and vote-complaining, and N-Version Programming based robustness and transparency. Currently, this new i-voting system is being tested for performance and usability in our lab.
{"title":"A new fully auditable proposal for an Internet voting system with secure individual verification and complaining capabilities","authors":"Maider Huarte, I. Goirizelaia, J. Unzilla, J. Matías, J. J. Igarza","doi":"10.5220/0004529803950402","DOIUrl":"https://doi.org/10.5220/0004529803950402","url":null,"abstract":"This paper introduces a new Internet voting (i-voting) system based on an analysis of the related literature, oriented to democratic election principles (universality, equality, freedom and secrecy). The foundations compiled from that analysis include both technical and social aspects because achieving voter confidence is as important as creating “perfectly secure” systems when talking about democracy. The issues especially addressed in the new system are: full audit-capability, secure individual verification and vote-complaining, and N-Version Programming based robustness and transparency. Currently, this new i-voting system is being tested for performance and usability in our lab.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122786297","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}